DanaBot تحليل

IOB - Indicator of Behavior (39)

التسلسل الزمني

اللغة

en40

البلد

us32

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft IIS4
WordPress2
Apache Tomcat2
CRIU2
Allaire Forums2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةEPSSCTICVE
1Kodi Thumbnail اجتياز الدليل5.44.9$0-$5k$0-$5kHighNot Defined0.037200.04CVE-2017-5982
2Crestron AM-100/AM-101 HTTP Endpoint file_transfer.cgi تجاوز الصلاحيات9.89.7$0-$5k$0-$5kProof-of-ConceptWorkaround0.973080.02CVE-2019-3929
3Crestron AM-100/AM-101 libAwgCgi.so PARSERtoCHAR تلف الذاكرة9.99.7$0-$5k$0-$5kNot DefinedWorkaround0.016990.03CVE-2019-3930
4Apache Tomcat Chunked HTTP Request الحرمان من الخدمة5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.038440.00CVE-2014-0075
5Microsoft IIS IP/Domain Restriction تجاوز الصلاحيات6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.43CVE-2014-4078
6WordPress URL Validator Redirect6.66.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.005090.03CVE-2018-10101
7Microsoft IIS سكربتات مشتركة5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
8Microsoft Office RTF تلف الذاكرة7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.104180.00CVE-2018-0797
9Microsoft Office تلف الذاكرة7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.247270.00CVE-2016-3364
10CRIU Service Daemon الكشف عن المعلومات6.76.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2015-5231
11vzctl DiskDescriptor.xml تجاوز الصلاحيات5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.03CVE-2015-6927
12OpenStack Neutron تجاوز الصلاحيات4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001940.00CVE-2014-6414
13Kerberos Ticket randkey تجاوز الصلاحيات4.23.7$0-$5k$0-$5kUnprovenOfficial Fix0.002650.02CVE-2014-5351
14Zabbix Configuration Script userparameter_mysql.conf حقن إس كيو إل7.26.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.021240.00CVE-2016-4338
15cPanel Script تجاوز الصلاحيات5.34.8$0-$5k$0-$5kProof-of-ConceptUnavailable0.000000.03
16cPanel entropysearch.cgi Website الكشف عن المعلومات5.34.8$0-$5k$0-$5kProof-of-ConceptUnavailable0.000000.00
17ZeroShell Net Services kerbynet تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.03
18BoZoN تجاوز الصلاحيات6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
19Pagekit Password تجاوز الصلاحيات6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
20PEAR HTTP_Upload Upload.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00

IOC - Indicator of Compromise (188)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
15.8.55.205carpbaboon.comDanaBot31/05/2021verifiedعالي
25.9.224.217static.217.224.9.5.clients.your-server.deDanaBot04/08/2022verifiedعالي
35.189.253.131ykfygylyfdtuk.jhyDanaBot29/10/2023verifiedعالي
45.189.253.176svdjchfdmsohd.comDanaBot29/10/2023verifiedعالي
56.43.51.17Danabot02/03/2019verifiedعالي
68.209.99.230DanaBot18/12/2023verifiedعالي
78.222.178.224DanaBot28/03/2024verifiedعالي
823.106.122.14DanaBot04/08/2022verifiedعالي
923.106.123.224DanaBot20/04/2022verifiedعالي
1023.106.123.249DanaBot04/03/2022verifiedعالي
1123.254.129.180hwsrv-1035456.hostwindsdns.comDanaBot15/04/2022verifiedعالي
1223.254.133.7client-23-254-133-7.hostwindsdns.comDanaBot27/03/2022verifiedعالي
1323.254.134.53hwsrv-1045495.hostwindsdns.comDanaBot22/03/2022verifiedعالي
1423.254.144.209client-23-254-144-209.hostwindsdns.comDanaBot03/06/2023verifiedعالي
1523.254.164.106hwsrv-978595.hostwindsdns.comDanaBot09/03/2022verifiedعالي
1623.254.201.147WIN-FRBTX5I65I.comDanaBot06/03/2022verifiedعالي
1723.254.217.192hwsrv-982289.hostwindsdns.comDanaBot26/03/2022verifiedعالي
1823.254.226.52client-23-254-226-52.hostwindsdns.comDanaBot22/02/2022verifiedعالي
1923.254.226.136box.sostenibilidadsocia.onlineDanaBot22/03/2023verifiedعالي
2023.254.227.74hwsrv-1042388.hostwindsdns.comDanaBot04/06/2023verifiedعالي
2123.254.228.176client-23-254-228-176.hostwindsdns.comDanaBot18/04/2022verifiedعالي
2226.64.30.13Danabot02/03/2019verifiedعالي
2331.214.157.12mail.private-mail.nlDanaBot31/05/2021verifiedعالي
2434.16.181.00.181.16.34.bc.googleusercontent.comDanaBot18/12/2023verifiedمتوسط
2534.22.151.4545.151.22.34.bc.googleusercontent.comDanaBot28/03/2024verifiedمتوسط
2634.65.140.140140.140.65.34.bc.googleusercontent.comDanaBot24/03/2024verifiedمتوسط
2734.73.147.8686.147.73.34.bc.googleusercontent.comDanaBot24/03/2024verifiedمتوسط
2834.77.22.163163.22.77.34.bc.googleusercontent.comDanaBot28/03/2024verifiedمتوسط
2934.90.104.246246.104.90.34.bc.googleusercontent.comDanaBot12/01/2023verifiedمتوسط
3034.95.4.102102.4.95.34.bc.googleusercontent.comDanaBot27/12/2022verifiedمتوسط
3134.105.203.100100.203.105.34.bc.googleusercontent.comDanaBot05/01/2023verifiedمتوسط
3234.125.56.4040.56.125.34.bc.googleusercontent.comDanaBot13/03/2024verifiedمتوسط
3334.129.5.173173.5.129.34.bc.googleusercontent.comDanaBot13/08/2021verifiedمتوسط
3434.168.202.9191.202.168.34.bc.googleusercontent.comDanaBot28/03/2024verifiedمتوسط
3534.247.234.201ec2-34-247-234-201.eu-west-1.compute.amazonaws.comDanaBot12/01/2023verifiedمتوسط
3635.194.193.144144.193.194.35.bc.googleusercontent.comDanaBot12/01/2023verifiedمتوسط
3735.199.99.1616.99.199.35.bc.googleusercontent.comDanaBot05/01/2023verifiedمتوسط
3835.199.103.55.103.199.35.bc.googleusercontent.comDanaBot03/02/2023verifiedمتوسط
39XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx18/12/2023verifiedمتوسط
40XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx05/01/2023verifiedمتوسط
41XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx27/12/2022verifiedمتوسط
42XX.XXX.XX.Xx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx24/03/2024verifiedمتوسط
43XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx13/08/2021verifiedمتوسط
44XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx24/03/2024verifiedمتوسط
45XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx27/12/2022verifiedمتوسط
46XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx05/01/2023verifiedمتوسط
47XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx13/03/2024verifiedمتوسط
48XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx28/03/2024verifiedمتوسط
49XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx18/12/2023verifiedمتوسط
50XX.XXX.XXX.XXXXxxxxxx23/06/2022verifiedعالي
51XX.XXX.XX.XXxxxxxxxxxx.xxxxx-xxxxxx.xxxXxxxxxx05/05/2021verifiedعالي
52XX.XX.XX.XXXXxxxxxx16/05/2022verifiedعالي
53XX.XXX.XXX.XXXXxxxxxx02/03/2019verifiedعالي
54XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx16/05/2022verifiedمتوسط
55XX.XX.XXX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxx29/10/2023verifiedعالي
56XX.XXX.XXX.XXXxxx.xxxxxxxxxxxxxx.xxxXxxxxxx25/06/2022verifiedعالي
57XX.XXX.XXX.XXXxxxxxx22/02/2022verifiedعالي
58XX.XXX.XXX.XXXXxxxxxx04/03/2022verifiedعالي
59XX.XXX.XXX.XXXXxxxxxx16/05/2022verifiedعالي
60XX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx06/02/2024verifiedعالي
61XX.XXX.XXX.XXXxxxxxx25/03/2022verifiedعالي
62XX.XX.XXX.XXXXxxxxxx31/05/2021verifiedعالي
63XX.XXX.XX.XXXXxxxxxx18/12/2023verifiedعالي
64XX.XXX.XX.XXXXxxxxxx18/12/2023verifiedعالي
65XX.XXX.XXX.XXXxxxxxx18/12/2023verifiedعالي
66XX.XXX.XXX.XXxxxxxx18/12/2023verifiedعالي
67XX.XX.X.XXXXxxxxxx16/05/2022verifiedعالي
68XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx16/05/2022verifiedعالي
69XX.XXX.XX.XXxxxx.xx-xx-xxx-xx.xxxXxxxxxx16/05/2022verifiedعالي
70XX.XXX.XX.XXxxxxxx02/03/2019verifiedعالي
71XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx12/11/2022verifiedمتوسط
72XX.XX.XXX.XXxx.xxx.xx.xx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxx16/05/2022verifiedعالي
73XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxx02/03/2019verifiedعالي
74XX.XXX.XXX.XXXXxxxxxx02/03/2019verifiedعالي
75XX.XXX.XX.XXxx.xxx.xx.xx.xxxxxx.xxxxxxxxx.xxxXxxxxxx16/05/2022verifiedعالي
76XX.XX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxx04/07/2022verifiedعالي
77XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxx.xxx.xx.xxxXxxxxxx16/05/2022verifiedعالي
78XX.XXX.XX.XXXxxxxxx16/05/2022verifiedعالي
79XX.XX.XXX.XXXXxxxxxx16/05/2022verifiedعالي
80XX.XX.XX.XXxxx-xx-xx-xx.xxxx.xxx.xxxx.xxxxxx.xxxXxxxxxx16/05/2022verifiedعالي
81XX.XX.XX.XXXXxxxxxx10/02/2022verifiedعالي
82XX.XXX.XX.XXXxxxxxxxxx.xxxx.x-xxxxxxxxx.xxXxxxxxx16/05/2022verifiedعالي
83XX.XXX.XXX.XXXxxxxxx31/03/2022verifiedعالي
84XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxx.xxxxxxxxxx.xx.xxXxxxxxx22/02/2022verifiedعالي
85XX.XX.X.XXXXxxxxxx16/05/2022verifiedعالي
86XX.XX.X.XXXXxxxxxx16/05/2022verifiedعالي
87XX.XXX.XX.XXXXxxxxxx10/02/2022verifiedعالي
88XX.XXX.XX.XXXXxxxxxx10/02/2022verifiedعالي
89XX.XXX.XX.XXXXxxxxxx02/03/2019verifiedعالي
90XX.XXX.XX.XXxxxxxxxx.xxxxx.xxxxxXxxxxxx15/02/2024verifiedعالي
91XX.XXX.XXX.XXXxxxxxx29/10/2023verifiedعالي
92XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxx.xxxxxxxxxxx.xxXxxxxxx02/03/2019verifiedعالي
93XX.XXX.XXX.XXXxxxxxxxxxxx-xxxxx.xxxx.xxxxxxxXxxxxxx18/12/2023verifiedعالي
94XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxx.xxxXxxxxxx10/02/2022verifiedمتوسط
95XXX.XXX.XXX.XXXXxxxxxx11/03/2022verifiedعالي
96XXX.XXX.XXX.Xxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx13/04/2022verifiedعالي
97XXX.XXX.XXX.XXxxxxxx-xxx-xxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxx04/04/2022verifiedعالي
98XXX.XXX.XX.XXXxxxxxx22/03/2023verifiedعالي
99XXX.XXX.XXX.XXXxxxxxx22/03/2023verifiedعالي
100XXX.XXX.XXX.XXxxxxxxxxxxxxxx.xxx-xx.xxxx.xx.xxXxxxxxx16/05/2022verifiedعالي
101XXX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx06/02/2024verifiedعالي
102XXX.XX.XXX.XXXxxxxxx16/05/2022verifiedعالي
103XXX.XX.XX.XXxx.xx.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxx16/05/2022verifiedعالي
104XXX.XXX.XXX.XXXXxxxxxx31/03/2022verifiedعالي
105XXX.XXX.XXX.XXXXxxxxxx25/06/2022verifiedعالي
106XXX.XX.XX.XXXXxxxxxx13/03/2024verifiedعالي
107XXX.XXX.XXX.XXXXxxxxxx02/03/2019verifiedعالي
108XXX.XX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxx18/06/2022verifiedعالي
109XXX.XX.XXX.XXxxxxxx-xxx-xx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxx16/11/2023verifiedعالي
110XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxx14/01/2022verifiedعالي
111XXX.XXX.XX.XXxxxxxxxxxxx-xxx-xxx-xx-xx.xxxx-xxxxxxx.xxxxxxx.xx.xxxxxxxxxx.xxxXxxxxxx16/05/2022verifiedعالي
112XXX.XX.XXX.XXXXxxxxxx02/03/2019verifiedعالي
113XXX.XX.XXX.XXXxxxxxxxxxxxx.xxxxxxxx.xxxxxxxxxxxxx.xxx.xxXxxxxxx10/02/2022verifiedعالي
114XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxx31/05/2021verifiedعالي
115XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxx.xxXxxxxxx16/05/2022verifiedعالي
116XXX.XXX.XXX.XXXXxxxxxx16/05/2022verifiedعالي
117XXX.XX.XXX.XXxxxxxx16/05/2022verifiedعالي
118XXX.XX.XX.XXXxxxxxx20/04/2022verifiedعالي
119XXX.XXX.XXX.XXxxxxxx16/05/2022verifiedعالي
120XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxx.xx.xxxXxxxxxx04/10/2022verifiedعالي
121XXX.XX.XXX.XXXxxxxxx02/03/2019verifiedعالي
122XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx29/10/2023verifiedعالي
123XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxx.xxXxxxxxx29/10/2023verifiedعالي
124XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxxx-xxxXxxxxxx16/05/2022verifiedعالي
125XXX.XXX.XXX.XXxxx.xxxxxxx.xxxxXxxxxxx03/10/2023verifiedعالي
126XXX.XXX.X.XXXxxxxxx31/05/2021verifiedعالي
127XXX.XXX.X.XXXXxxxxxx31/05/2021verifiedعالي
128XXX.XXX.X.XXXXxxxxxx31/05/2021verifiedعالي
129XXX.XXX.X.XXXXxxxxxx31/05/2021verifiedعالي
130XXX.XXX.XXX.XXxxx.x.xxxxxxx.xxxxxXxxxxxx31/05/2021verifiedعالي
131XXX.XX.XXX.XXXXxxxxxx13/08/2021verifiedعالي
132XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxxx10/02/2022verifiedعالي
133XXX.XX.XXX.XXxxxx-xxxxxxxxx.xxxxxx.xxxXxxxxxx16/05/2022verifiedعالي
134XXX.XX.XX.XXXxxxx.xxxxxxxx.xxXxxxxxx05/05/2021verifiedعالي
135XXX.XX.XX.XXXxxxx.xxxxxxxxxxxxx.xxxXxxxxxx05/05/2021verifiedعالي
136XXX.XX.XX.XXXxxxxxx21/12/2023verifiedعالي
137XXX.XX.XX.XXxxxxxx-xx.xxxx.xxxXxxxxxx13/03/2022verifiedعالي
138XXX.XX.XX.XXXxxxx.xxxxxxxxxx.xxxxxxXxxxxxx16/05/2022verifiedعالي
139XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxx.xxxXxxxxxx10/02/2022verifiedمتوسط
140XXX.XXX.XXX.XXXXxxxxxx22/02/2022verifiedعالي
141XXX.XXX.XX.XXXxxxxxx29/07/2022verifiedعالي
142XXX.XXX.XX.XXxxxxxxx.xxxxxxxxxxx.xx.xxXxxxxxx22/02/2022verifiedعالي
143XXX.XXX.XXX.XXXXxxxxxx10/02/2022verifiedعالي
144XXX.XXX.XX.XXXxxxxxx29/10/2023verifiedعالي
145XXX.XXX.XX.XXXXxxxxxx29/10/2023verifiedعالي
146XXX.XXX.XXX.XXxxxxxxx.xxxxx-xxxxxxx-xxxx.xxXxxxxxx29/10/2022verifiedعالي
147XXX.XXX.XXX.XXXxxxxxx31/05/2021verifiedعالي
148XXX.XX.XXX.XXxxx-xx-xxx-xx.xx.xxxxx.xxx.xxXxxxxxx20/04/2022verifiedعالي
149XXX.XX.XXX.XXxxxxxxxxx.xxXxxxxxx31/05/2021verifiedعالي
150XXX.XXX.XXX.XXXxxxxxx22/03/2023verifiedعالي
151XXX.X.XX.XXxxx-x-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx26/06/2022verifiedعالي
152XXX.X.XX.XXXxxx-x-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx16/07/2022verifiedعالي
153XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxx25/03/2022verifiedعالي
154XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxxx31/05/2021verifiedعالي
155XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxxx10/02/2022verifiedعالي
156XXX.XXX.XXX.Xxxxx.xxxxxx-xxxxx.xxxXxxxxxx14/01/2022verifiedعالي
157XXX.XXX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxx22/02/2022verifiedعالي
158XXX.XXX.XX.Xxxxxxxx.xxXxxxxxx26/06/2022verifiedعالي
159XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xx.xxxxxxxx.xxxXxxxxxx05/05/2021verifiedعالي
160XXX.XXX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxx30/12/2022verifiedعالي
161XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx22/03/2022verifiedعالي
162XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxxx04/03/2023verifiedعالي
163XXX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxx25/04/2022verifiedعالي
164XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx15/04/2022verifiedعالي
165XXX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxx25/04/2022verifiedعالي
166XXX.XXX.XXX.Xxxxxxx-xxx-xxx-xxx-x.xxxxxxxxxxxx.xxxXxxxxxx04/08/2022verifiedعالي
167XXX.XXX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxx12/04/2022verifiedعالي
168XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx19/04/2022verifiedعالي
169XXX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxx22/02/2022verifiedعالي
170XXX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxx25/06/2022verifiedعالي
171XXX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxx26/11/2022verifiedعالي
172XXX.XXX.XXX.XXxxxxxx-xxx-xxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxx14/01/2022verifiedعالي
173XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx16/05/2022verifiedعالي
174XXX.XXX.XXX.XXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx06/03/2022verifiedعالي
175XXX.XX.XX.XXxxxxxxxx.xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxXxxxxxx22/02/2022verifiedعالي
176XXX.XX.XXX.XXXxxxxxx22/02/2022verifiedعالي
177XXX.XX.XXX.XXXxxxxxx10/02/2022verifiedعالي
178XXX.XXX.XXX.XXXxxxxxx16/05/2022verifiedعالي
179XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxx03/10/2023verifiedعالي
180XXX.XXX.XXX.XXXxx--xxxxx-xxx.xxxxxxxXxxxxxx16/05/2022verifiedعالي
181XXX.XXX.XX.XXXxxxxxx15/02/2024verifiedعالي
182XXX.XXX.XX.XXXxxxxxx22/02/2022verifiedعالي
183XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxxxxx04/06/2023verifiedعالي
184XXX.XXX.XX.XXxxxxxx16/05/2022verifiedعالي
185XXX.XXX.XXX.XXxxxxxx02/03/2019verifiedعالي
186XXX.XXX.XXX.XXXxxxxxx16/05/2022verifiedعالي
187XXX.XX.XX.XXXXxxxxxx02/03/2019verifiedعالي
188XXX.XXX.XXX.XXXXxxxxxx16/05/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22Path Traversalpredictiveعالي
2T1059.007CWE-79Cross Site Scriptingpredictiveعالي
3TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
5TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
6TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
7TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
8TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
9TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (21)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/cgi-bin/kerbynetpredictiveعالي
2File/uncpath/predictiveمتوسط
3FileDeliver_SendMail.class.phppredictiveعالي
4Filexxxxxxxxxxxxx.xxxpredictiveعالي
5Filexxxx_xxxxxxxx.xxxpredictiveعالي
6Filexxxxx.xxxpredictiveمتوسط
7Filexxxxxxxxx.xxpredictiveمتوسط
8Filexxxx.xxx/xxxxxxxxxxxxxx.xxxpredictiveعالي
9Filexxxxxxxxxxxxxxxx.xxpredictiveعالي
10Filexxxxxx.xxxpredictiveمتوسط
11Filexxxxxxxxxxxxx_xxxxx.xxxxpredictiveعالي
12Argumentxxxxxxxxxxxxxpredictiveعالي
13Argumentxxxxx.xxxxpredictiveمتوسط
14Argumentxxxxpredictiveواطئ
15Argumentxxxxxxxxpredictiveمتوسط
16Argumentxxpredictiveواطئ
17Argumentxxxxpredictiveواطئ
18Argumentxxxxxxxxpredictiveمتوسط
19Argumentxxxxxxxx/xxxxxxxxpredictiveعالي
20Input Value%xx%xxxxx%xx/xxx/xxxxxx%xx%xxpredictiveعالي
21Input Value--predictiveواطئ

المصادر (18)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!